[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4114Date: (C)2013-08-16   (M)2023-12-22


The automatic update request in Nagstamont before 0.9.10 uses a cleartext base64 format for transmission of a username and password, which allows remote attackers to obtain sensitive information by sniffing the network.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECUNIA-54072
SECUNIA-54276
http://www.openwall.com/lists/oss-security/2013/07/11/7
http://nagstamon.ifw-dresden.de/docs/security/
https://bugs.gentoo.org/show_bug.cgi?id=476538
https://bugzilla.redhat.com/show_bug.cgi?id=983673
openSUSE-SU-2013:1235

CPE    30
cpe:/a:henri_wahl:nagstamon:0.9.3
cpe:/a:henri_wahl:nagstamon:0.5.7
cpe:/a:henri_wahl:nagstamon:0.9.2
cpe:/a:henri_wahl:nagstamon:0.5.6
...
CWE    1
CWE-255
OVAL    2
oval:org.secpod.oval:def:105770
oval:org.secpod.oval:def:105429

© SecPod Technologies